150 million devices used during the malware analysis process

Dec 6, 2018 21:53 GMT  ·  By

Internet of things (IoT) botnet activity during 2018 was behind roughly 78% of all network malware events detected by the NetGuard Endpoint Security solution deployed on more than 150 million devices according to a report by the Nokia Threat Intelligence Lab.

The Nokia Threat Intelligence Report 2019 report was also performed using multiple malware sandboxes and honeypots, on both conventional broadband and mobile networks from all around the world.

According to the report, the events taken into consideration during the analysis were "malware command-and-control communication, exploit attempts, hacking activity, scanning activity and Distributed Denial of Service (DDoS) attacks."

Out of the 78% of all networks events with botnet origins, the Mirai variants were behind 35%, with IoT bots taking a 16% share of all infected devices detected during the study.

The IoT bots detected by Nokia's NetGuard Endpoint Security are at least an order of magnitude more dangerous than common malware if we look at the fact that they self-propagate, actively scanning for new victims and trying to compromise them with the help of a wide variety of exploits targeting unpatched vulnerabilities.

"IoT devices are usually unprotected by normal security measures such as firewalls and anti-virus that are commonly available to traditional computing devices," states Nokia's report. "A vulnerable IoT device that is visible from the internet will be exploited in a matter of minutes and added to one of these many botnets."

Android smartphones accounted for 47.15% out of the total number of malware infections

Following successful exploitation, the compromised targets will immediately be added to the botnet, starting a new victim scan of their own, looking for vulnerable IoT devices with public facing internet IP addresses.

"Malware based crypto-coin mining has expanded from targeting high end servers with specialized processors to targeting IoT devices, smartphones and even browsers. Crypto-coin mining will continue its upward trend in years to come," added the Nokia Threat Intelligence Lab research team.

The most targeted smartphone devices are the ones running the Android operating system with around 47.15% out of the total malware infections being detected on Android phones, while iPhones were responsible for less than 1%.

Additionally, IoT devices were behind 16.17% of all malware infections and Windows computers with about 35.82% because of their popularity as a target among professional cybercriminals.

Photo Gallery (7 Images)

IoT botnet
IoT botnet family treeIoT botnet workflow
+4more